Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, noon

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192061 7.8 危険 Linux - Linux Kernel の rose_parse_ccitt 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-4913 2012-06-25 16:24 2012-06-21 Show GitHub Exploit DB Packet Storm
192062 7.5 危険 Linux - Linux Kernel の rose_parse_national 関数におけるサービス運用妨害 (ヒープメモリ破損) の脆弱性 CWE-Other
その他
CVE-2011-1493 2012-06-25 16:15 2012-06-21 Show GitHub Exploit DB Packet Storm
192063 4.7 警告 Linux - Linux Kernel の inotify サブシステムにおけるメモリ二重解放の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1479 2012-06-25 15:49 2012-06-21 Show GitHub Exploit DB Packet Storm
192064 4.6 警告 Linux - Linux Kernel の sound/oss/opl3.c におけるサービス運用妨害 (ヒープメモリ破損) の脆弱性 CWE-Other
その他
CVE-2011-1477 2012-06-25 15:46 2012-06-21 Show GitHub Exploit DB Packet Storm
192065 4 警告 Linux - Linux Kernel の Open Sound System サブシステムにおける整数アンダーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-1476 2012-06-25 15:41 2012-06-21 Show GitHub Exploit DB Packet Storm
192066 2.1 注意 Linux - Linux Kernel の drivers/char/tpm/tpm.c における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-1160 2012-06-25 15:37 2012-06-21 Show GitHub Exploit DB Packet Storm
192067 4.9 警告 Linux - Linux Kernel の Reliable Datagram Sockets サブシステムおけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2011-1023 2012-06-25 14:17 2012-06-21 Show GitHub Exploit DB Packet Storm
192068 3.6 注意 Linux - Linux Kernel の drivers/acpi/debugfs.c おける任意のカーネルメモリロケーションを変更される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1021 2012-06-25 14:15 2012-06-21 Show GitHub Exploit DB Packet Storm
192069 4.7 警告 Linux - Linux Kernel の br_multicast_add_group 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-16
環境設定
CVE-2011-0716 2012-06-25 14:14 2012-06-21 Show GitHub Exploit DB Packet Storm
192070 1.9 注意 Linux - Linux Kernel の ima_lsm_rule_init 関数における IMA ルールを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-0006 2012-06-25 14:03 2012-06-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 12:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
761 9.8 CRITICAL
Network
apache jackrabbit Java object deserialization issue in Jackrabbit webapp/standalone on all platforms allows attacker to remotely execute code via RMIVersions up to (including) 2.20.10 (stable branch) and 2.21.17 (unst… Update CWE-502
 Deserialization of Untrusted Data
CVE-2023-37895 2024-10-3 05:35 2023-07-26 Show GitHub Exploit DB Packet Storm
762 9.8 CRITICAL
Network
apache inlong Improper Neutralization of Special Elements Used in an SQL Command ('SQL Injection') vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.7… Update CWE-89
SQL Injection
CVE-2023-35088 2024-10-3 05:35 2023-07-25 Show GitHub Exploit DB Packet Storm
763 - - - CUPS is a standards-based, open-source printing system, and `cups-browsed` contains network printing functionality including, but not limited to, auto-discovering print services and shared printers. … Update CWE-1327
CVE-2024-47176 2024-10-3 05:15 2024-09-27 Show GitHub Exploit DB Packet Storm
764 - - - RSSHub is an RSS network. Prior to commit 64e00e7, RSSHub's `docker-test-cont.yml` workflow is vulnerable to Artifact Poisoning, which could have lead to a full repository takeover. Downstream users … Update CWE-20
 Improper Input Validation 
CVE-2024-47179 2024-10-3 05:15 2024-09-27 Show GitHub Exploit DB Packet Storm
765 6.5 MEDIUM
Network
cisco ios_xe
ios
A vulnerability in the web UI feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affec… Update CWE-352
 Origin Validation Error
CVE-2024-20414 2024-10-3 05:02 2024-09-26 Show GitHub Exploit DB Packet Storm
766 7.2 HIGH
Network
prisna google_website_translator The Prisna GWT – Google Website Translator plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.4.11 via deserialization of untrusted input from the 'pri… Update CWE-502
 Deserialization of Untrusted Data
CVE-2024-8514 2024-10-3 04:59 2024-09-25 Show GitHub Exploit DB Packet Storm
767 5.4 MEDIUM
Network
themexclub oneelements The OneElements – Best Elementor Addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.3.7 due to insufficient input sa… Update CWE-79
Cross-site Scripting
CVE-2024-9068 2024-10-3 04:55 2024-09-25 Show GitHub Exploit DB Packet Storm
768 5.4 MEDIUM
Network
devfarm wp_gpx_maps The WP GPX Maps plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'sgpx' shortcode in all versions up to, and including, 1.7.08 due to insufficient input sanitization… Update CWE-79
Cross-site Scripting
CVE-2024-9028 2024-10-3 04:45 2024-09-25 Show GitHub Exploit DB Packet Storm
769 5.4 MEDIUM
Network
wpzoom wpzoom_shortcodes The WPZOOM Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'box' shortcode in all versions up to, and including, 1.0.5 due to insufficient input sanitiza… Update CWE-79
Cross-site Scripting
CVE-2024-9027 2024-10-3 04:42 2024-09-25 Show GitHub Exploit DB Packet Storm
770 5.4 MEDIUM
Network
graphicsly graphicsly The Graphicsly – The ultimate graphics plugin for WordPress website builder ( Gutenberg, Elementor, Beaver Builder, WPBakery ) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SV… Update CWE-79
Cross-site Scripting
CVE-2024-9069 2024-10-3 04:37 2024-09-25 Show GitHub Exploit DB Packet Storm